MalwareBazaar Database

You are currently viewing the MalwareBazaar entry for SHA256 ccd1a1a8894135d74b09b38078cb1c74310a32640be2db9c14957edd830f0bff. While MalwareBazaar tries to identify whether the sample provided is malicious or not, there is no guarantee that a sample in MalwareBazaar is malicious.

Database Entry



AgentTesla


Vendor detections: 15


Intelligence 15 IOCs YARA 13 File information Comments

SHA256 hash: ccd1a1a8894135d74b09b38078cb1c74310a32640be2db9c14957edd830f0bff
SHA3-384 hash: 46a8b28ab5fd7d0479af20378f2b2e6f66b0a6055f6192e0497f87af7d73ebe306582ae6a2b900acf056ec9788baf764
SHA1 hash: 68f019bca5d212d7c6dacecc320c188ed91bb6df
MD5 hash: 89d8e33862254ab0164efaf6efbaff1c
humanhash: emma-oxygen-seventeen-harry
File name:e-dekont_html.exe
Download: download sample
Signature AgentTesla
File size:361'527 bytes
First seen:2023-12-05 07:16:46 UTC
Last seen:2023-12-05 09:18:59 UTC
File type:Executable exe
MIME type:application/x-dosexec
imphash b76363e9cb88bf9390860da8e50999d2 (464 x Formbook, 184 x AgentTesla, 122 x SnakeKeylogger)
ssdeep 6144:QBlL/wyXteRAe8yHzoXERIC20hNTcYa9MpETitvyhbduzQJ2183Ozrjm4Rm3W4nG:iuAteRAe8m2FV0hNTVGMssvyhbdu0g1t
Threatray 3'196 similar samples on MalwareBazaar
TLSH T17874225562D448DFE0022871A67BCA38FB72DF551215342B07E2BDBAF8366CB9E04A17
TrID 47.3% (.EXE) Win32 Executable MS Visual C++ (generic) (31206/45/13)
15.9% (.EXE) Win64 Executable (generic) (10523/12/4)
9.9% (.DLL) Win32 Dynamic Link Library (generic) (6578/25/2)
7.6% (.EXE) Win16 NE executable (generic) (5038/12/1)
6.8% (.EXE) Win32 Executable (generic) (4505/5/1)
File icon (PE):PE icon
dhash icon b1293d4f69351fc6 (7 x AgentTesla)
Reporter adrian__luca
Tags:AgentTesla exe

Intelligence


File Origin
# of uploads :
2
# of downloads :
306
Origin country :
HU HU
Vendor Threat Intelligence
Result
Verdict:
Malware
Maliciousness:

Behaviour
Creating a window
Creating a file in the %temp% directory
Creating a process from a recently created file
Using the Windows Management Instrumentation requests
Reading critical registry keys
DNS request
Sending a custom TCP request
Setting a keyboard event handler
Unauthorized injection to a recently created process by context flags manipulation
Stealing user critical data
Gathering data
Verdict:
Likely Malicious
Threat level:
  7.5/10
Confidence:
89%
Tags:
control installer lolbin overlay packed shell32
Result
Verdict:
MALICIOUS
Details
Windows PE Executable
Found a Windows Portable Executable (PE) binary. Depending on context, the presence of a binary is suspicious or malicious.
Result
Threat name:
AgentTesla, NSISDropper
Detection:
malicious
Classification:
troj.spyw.evad
Score:
100 / 100
Signature
Antivirus detection for dropped file
Contains functionality to log keystrokes (.Net Source)
Detected unpacking (creates a PE file in dynamic memory)
Found evasive API chain (may stop execution after reading information in the PEB, e.g. number of processors)
Found malware configuration
Installs a global keyboard hook
Machine Learning detection for dropped file
Machine Learning detection for sample
Malicious sample detected (through community Yara rule)
Maps a DLL or memory area into another process
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Mail credentials (via file / registry access)
Yara detected AgentTesla
Yara detected NSISDropper
Behaviour
Behavior Graph:
Threat name:
Win32.Spyware.Negasteal
Status:
Malicious
First seen:
2023-11-27 14:51:16 UTC
File Type:
PE (Exe)
Extracted files:
2
AV detection:
20 of 23 (86.96%)
Threat level:
  2/5
Result
Malware family:
agenttesla
Score:
  10/10
Tags:
family:agenttesla keylogger spyware stealer trojan
Behaviour
Suspicious behavior: EnumeratesProcesses
Suspicious behavior: MapViewOfSection
Suspicious use of AdjustPrivilegeToken
Suspicious use of SetWindowsHookEx
Suspicious use of WriteProcessMemory
Enumerates physical storage devices
Suspicious use of SetThreadContext
Executes dropped EXE
Loads dropped DLL
Reads user/profile data of local email clients
Reads user/profile data of web browsers
AgentTesla
Unpacked files
SH256 hash:
1965bfd692bda16e73f8e4679c3cf5ed0edd4b16b7ad7144669e084f3767b0f2
MD5 hash:
9bad016dfb8a9e9493413b3242ead8ee
SHA1 hash:
7d35d07a4c2a4bcc858bd4d8081fa88691c2b026
Detections:
win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
4b5bf7aa51dcaa7bc7f0928e5f3e1f65616d531be3949b813d2573c1dcc624d4
MD5 hash:
7b6e072b8ec0c8ece3fd6e3b0b086717
SHA1 hash:
1becf233facd43214446e328f0843960e49539df
Detections:
AgentTesla win_agent_tesla_g2 INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients Agenttesla_type2 INDICATOR_SUSPICIOUS_Binary_References_Browsers INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients INDICATOR_EXE_Packed_GEN01 INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
SH256 hash:
063f1833ecc55358d3ae39ac6f5fb28bf6cd593181e5576957f8ef7f395cf0c8
MD5 hash:
ec58201dac57d4217c068a331e12f8c6
SHA1 hash:
8939595e2952ef64910d37e878f9646c1c92282c
SH256 hash:
ccd1a1a8894135d74b09b38078cb1c74310a32640be2db9c14957edd830f0bff
MD5 hash:
89d8e33862254ab0164efaf6efbaff1c
SHA1 hash:
68f019bca5d212d7c6dacecc320c188ed91bb6df
Please note that we are no longer able to provide a coverage score for Virus Total.

YARA Signatures


MalwareBazaar uses YARA rules from several public and non-public repositories, such as YARAhub and Malpedia. Those are being matched against malware samples uploaded to MalwareBazaar as well as against any suspicious process dumps they may create. Please note that only results from TLP:CLEAR rules are being displayed.

Rule name:AgentTeslaV3
Author:ditekshen
Description:AgentTeslaV3 infostealer payload
Rule name:cobalt_strike_tmp01925d3f
Author:The DFIR Report
Description:files - file ~tmp01925d3f.exe
Reference:https://thedfirreport.com
Rule name:DebuggerCheck__API
Reference:https://github.com/naxonez/yaraRules/blob/master/AntiDebugging.yara
Rule name:INDICATOR_EXE_Packed_GEN01
Author:ditekSHen
Description:Detect packed .NET executables. Mostly AgentTeslaV4.
Rule name:INDICATOR_SUSPICIOUS_Binary_References_Browsers
Author:ditekSHen
Description:Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers.
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Confidential_Data_Store
Author:ditekSHen
Description:Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_References_Messaging_Clients
Author:ditekSHen
Description:Detects executables referencing many email and collaboration clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_Referenfces_File_Transfer_Clients
Author:ditekSHen
Description:Detects executables referencing many file transfer clients. Observed in information stealers
Rule name:INDICATOR_SUSPICIOUS_EXE_VaultSchemaGUID
Author:ditekSHen
Description:Detects executables referencing Windows vault credential objects. Observed in infostealers
Rule name:maldoc_find_kernel32_base_method_1
Author:Didier Stevens (https://DidierStevens.com)
Rule name:malware_Agenttesla_type2
Author:JPCERT/CC Incident Response Group
Description:detect Agenttesla in memory
Reference:internal research
Rule name:pe_imphash
Rule name:Skystars_Malware_Imphash
Author:Skystars LightDefender
Description:imphash

File information


The table below shows additional information about this malware sample such as delivery method and external references.

Malspam

AgentTesla

Executable exe ccd1a1a8894135d74b09b38078cb1c74310a32640be2db9c14957edd830f0bff

(this sample)

  
Delivery method
Distributed via e-mail attachment

Comments